EP2309411A3 - Procédé et système de distribution controllée de logiciels - Google Patents

Procédé et système de distribution controllée de logiciels Download PDF

Info

Publication number
EP2309411A3
EP2309411A3 EP11150810A EP11150810A EP2309411A3 EP 2309411 A3 EP2309411 A3 EP 2309411A3 EP 11150810 A EP11150810 A EP 11150810A EP 11150810 A EP11150810 A EP 11150810A EP 2309411 A3 EP2309411 A3 EP 2309411A3
Authority
EP
European Patent Office
Prior art keywords
information
program
software programs
specific information
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP11150810A
Other languages
German (de)
English (en)
Other versions
EP2309411A2 (fr
Inventor
Takuji Maeda
Kouji Miura
Katsumi Tokuda
Shinji Inoue
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Intellectual Property Corp of America
Original Assignee
Panasonic Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Corp filed Critical Panasonic Corp
Publication of EP2309411A2 publication Critical patent/EP2309411A2/fr
Publication of EP2309411A3 publication Critical patent/EP2309411A3/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)
EP11150810A 2002-04-23 2003-04-16 Procédé et système de distribution controllée de logiciels Withdrawn EP2309411A3 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002120430 2002-04-23
EP03720908A EP1498798A4 (fr) 2002-04-23 2003-04-16 Dispositif serveur et systeme de gestion de programme

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
EP03720908.7 Division 2003-04-16

Publications (2)

Publication Number Publication Date
EP2309411A2 EP2309411A2 (fr) 2011-04-13
EP2309411A3 true EP2309411A3 (fr) 2011-06-15

Family

ID=29267370

Family Applications (2)

Application Number Title Priority Date Filing Date
EP11150810A Withdrawn EP2309411A3 (fr) 2002-04-23 2003-04-16 Procédé et système de distribution controllée de logiciels
EP03720908A Withdrawn EP1498798A4 (fr) 2002-04-23 2003-04-16 Dispositif serveur et systeme de gestion de programme

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP03720908A Withdrawn EP1498798A4 (fr) 2002-04-23 2003-04-16 Dispositif serveur et systeme de gestion de programme

Country Status (7)

Country Link
US (1) US7620811B2 (fr)
EP (2) EP2309411A3 (fr)
JP (1) JP2009116901A (fr)
KR (1) KR20040099253A (fr)
CN (1) CN1307503C (fr)
TW (1) TW200405709A (fr)
WO (1) WO2003091862A1 (fr)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4058173B2 (ja) * 1998-10-09 2008-03-05 キヤノン株式会社 情報通信装置、情報通信装置の制御方法及びコンピュータ読み取り可能な記録媒体
JP4750695B2 (ja) * 2004-04-21 2011-08-17 パナソニック株式会社 コンテンツ提供システム、情報処理装置及びメモリカード
US7577848B2 (en) * 2005-01-18 2009-08-18 Microsoft Corporation Systems and methods for validating executable file integrity using partial image hashes
EP1712992A1 (fr) * 2005-04-11 2006-10-18 Sony Ericsson Mobile Communications AB Mise-à-jour d'instructions de données
US8291226B2 (en) * 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
US8296561B2 (en) * 2006-07-03 2012-10-23 Panasonic Corporation Certifying device, verifying device, verifying system, computer program and integrated circuit
US8683213B2 (en) * 2007-10-26 2014-03-25 Qualcomm Incorporated Progressive boot for a wireless device
US8775790B2 (en) * 2007-10-30 2014-07-08 Honeywell International Inc. System and method for providing secure network communications
JP4752884B2 (ja) * 2008-08-21 2011-08-17 ソニー株式会社 情報処理装置、およびデータ処理方法、並びにプログラム
US9202015B2 (en) * 2009-12-31 2015-12-01 Intel Corporation Entering a secured computing environment using multiple authenticated code modules
JP5449044B2 (ja) * 2010-06-10 2014-03-19 シャープ株式会社 サーバ装置、端末装置およびアプリケーション制御システム
US8983855B1 (en) 2011-05-16 2015-03-17 Mckesson Financial Holdings Systems and methods for evaluating adherence to a project control process
JP6033874B2 (ja) * 2011-10-21 2016-11-30 ホスピーラ インコーポレイテッド 医療装置更新システム
US8650645B1 (en) * 2012-03-29 2014-02-11 Mckesson Financial Holdings Systems and methods for protecting proprietary data
US9948625B2 (en) 2015-01-07 2018-04-17 Cyph, Inc. Encrypted group communication method
WO2016114822A1 (fr) 2015-01-16 2016-07-21 Cyph Inc. Système et procédé de signature cryptographique d'applications web
US10020946B2 (en) * 2015-01-07 2018-07-10 Cyph, Inc. Multi-key encryption method
CN107528816B (zh) * 2016-06-22 2021-05-18 中兴通讯股份有限公司 分布式数据库中id的处理方法、管理系统及服务器
JP6861670B2 (ja) * 2018-07-10 2021-04-21 キヤノン株式会社 画像処理装置、その制御方法、及びプログラム
JP7112052B2 (ja) * 2018-09-10 2022-08-03 三菱電機株式会社 空気調和システムおよび空気調和システムのプログラム更新方法
JP7318264B2 (ja) * 2019-03-28 2023-08-01 オムロン株式会社 コントローラシステム

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10143357A (ja) * 1996-11-11 1998-05-29 Hitachi Ltd ソフトウェア管理装置
US6049670A (en) * 1995-01-10 2000-04-11 Fujitsu Limited Identifier managing device and method in software distribution system
EP1033652A2 (fr) * 1999-03-03 2000-09-06 Nokia Mobile Phones Ltd. Méthode pour télécharger logiciels de serveur à terminal
JP2001331232A (ja) * 2000-03-30 2001-11-30 Internatl Business Mach Corp <Ibm> ライセンス・アプリケーション・インストーラ

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0290772A (ja) * 1988-09-27 1990-03-30 Nec Corp 会議接続における追加呼方法
JPH0687220B2 (ja) 1988-10-31 1994-11-02 株式会社日立製作所 プログラム配布装置
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
JP2979858B2 (ja) 1992-09-07 1999-11-15 ブラザー工業株式会社 液滴噴射装置
WO1995009410A1 (fr) * 1993-09-29 1995-04-06 Pumpkin House Incorporated Dispositif et procede de chiffrement/dechiffrement et systeme de communication a chiffrement/dechiffrement
JPH07295800A (ja) 1994-04-22 1995-11-10 Advance Co Ltd ソフトウエアプロテクト方式
JP3167527B2 (ja) 1994-04-28 2001-05-21 株式会社東芝 メディア情報配送システム
JP3727076B2 (ja) * 1994-08-25 2005-12-14 富士通株式会社 プログラム管理方法および装置
US6044154A (en) * 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
JP3946275B2 (ja) * 1995-01-10 2007-07-18 富士通株式会社 リモートインストールシステムおよび方法
US5909257A (en) * 1996-02-27 1999-06-01 Victor Company Of Japan, Ltd. Apparatus and method of receiving broadcasted digital signal
US5754651A (en) * 1996-05-31 1998-05-19 Thomson Consumer Electronics, Inc. Processing and storage of digital data and program specific information
US6253027B1 (en) 1996-06-17 2001-06-26 Hewlett-Packard Company System, method and article of manufacture for exchanging software and configuration data over a multichannel, extensible, flexible architecture
US6119105A (en) 1996-06-17 2000-09-12 Verifone, Inc. System, method and article of manufacture for initiation of software distribution from a point of certificate creation utilizing an extensible, flexible architecture
JPH10214297A (ja) * 1996-11-28 1998-08-11 Fujitsu Ltd インターネットを利用した会員制サービスシステムおよび方法
EP0899955A3 (fr) * 1997-08-27 2001-01-31 Matsushita Electric Industrial Co., Ltd. Dispositif générateur d'information de contrôle pour un système de diffusion
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
US6477543B1 (en) 1998-10-23 2002-11-05 International Business Machines Corporation Method, apparatus and program storage device for a client and adaptive synchronization and transformation server
JP3779837B2 (ja) * 1999-02-22 2006-05-31 松下電器産業株式会社 コンピュータ及びプログラム記録媒体
US6615349B1 (en) * 1999-02-23 2003-09-02 Parsec Sight/Sound, Inc. System and method for manipulating a computer file and/or program
JP3463239B2 (ja) 1999-04-28 2003-11-05 カシオ計算機株式会社 データ配布装置
US6848047B1 (en) 1999-04-28 2005-01-25 Casio Computer Co., Ltd. Security managing system, data distribution apparatus and portable terminal apparatus
JP2000339153A (ja) 1999-05-25 2000-12-08 Nippon Telegr & Teleph Corp <Ntt> プログラム検証方法及び装置及びプログラム検証プログラムを格納した記憶媒体
JP2001320356A (ja) * 2000-02-29 2001-11-16 Sony Corp 公開鍵系暗号を使用したデータ通信システムおよびデータ通信システム構築方法
US6671724B1 (en) 2000-03-21 2003-12-30 Centrisoft Corporation Software, systems and methods for managing a distributed network
JP3861559B2 (ja) * 2000-03-31 2006-12-20 株式会社日立製作所 移動エージェント制御方法
JP3613159B2 (ja) * 2000-09-13 2005-01-26 日本電気株式会社 ソフトウェア更新装置、ソフトウェア更新システム、その更新方法、及び更新プログラムを記録した記録媒体
EP1493258B1 (fr) * 2002-04-05 2011-11-02 Panasonic Corporation Systeme d'utilisation de contenus
JP4211306B2 (ja) * 2002-07-19 2009-01-21 パナソニック株式会社 送信装置、及び受信装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6049670A (en) * 1995-01-10 2000-04-11 Fujitsu Limited Identifier managing device and method in software distribution system
JPH10143357A (ja) * 1996-11-11 1998-05-29 Hitachi Ltd ソフトウェア管理装置
US6502124B1 (en) * 1996-11-11 2002-12-31 Hitachi, Ltd. Method of and apparatus for managing licensed software
EP1033652A2 (fr) * 1999-03-03 2000-09-06 Nokia Mobile Phones Ltd. Méthode pour télécharger logiciels de serveur à terminal
JP2001331232A (ja) * 2000-03-30 2001-11-30 Internatl Business Mach Corp <Ibm> ライセンス・アプリケーション・インストーラ
US6948168B1 (en) * 2000-03-30 2005-09-20 International Business Machines Corporation Licensed application installer

Also Published As

Publication number Publication date
US7620811B2 (en) 2009-11-17
CN1568447A (zh) 2005-01-19
KR20040099253A (ko) 2004-11-26
EP1498798A4 (fr) 2010-04-14
JP2009116901A (ja) 2009-05-28
TW200405709A (en) 2004-04-01
US20050251677A1 (en) 2005-11-10
WO2003091862A1 (fr) 2003-11-06
EP2309411A2 (fr) 2011-04-13
CN1307503C (zh) 2007-03-28
EP1498798A1 (fr) 2005-01-19

Similar Documents

Publication Publication Date Title
EP2309411A3 (fr) Procédé et système de distribution controllée de logiciels
EP1011222A3 (fr) Dispositif de stockage de données électroniques avec fonction de gestion de clés et procédé de stockage de données électroniques
EP1615100A3 (fr) Dispositif de génération d&#39;un programme chiffré
EP1134949A3 (fr) Appareillage et méthode de fournissage et traitement d&#39;information, et le support de stockage de programme
EP1598822A3 (fr) Stockage securisé sur un support d&#39;enregistrement dans un système de protection de contenu
CA2456839A1 (fr) Systeme et procede de traitement de messages codes
CA2501837A1 (fr) Systeme et methode pour visualiser des pieces jointes de message
EP1734528A3 (fr) Appareil de traitement d&#39;informations, support d&#39;enregistrement d&#39;informations, procédé de traitement d&#39;informations et programme informatique
CN102281141B (zh) 一种文档权限管理方法、装置及系统
IN2012DN01977A (fr)
MXPA02001383A (es) Metodo/aparato y programa de procesamiento de informacion.
WO2001097480A3 (fr) Systeme et procede permettant de controler l&#39;acces a des travaux numeriques mettant en oeuvre d&#39;un reseau
EP2098974A3 (fr) Système client de gestion de droits numériques, procédé correspondant et système de gestion de droits numériques
EP0874300A3 (fr) Transmission d&#39;information, réception et enregistrement
EP2257037A3 (fr) Appareil d&#39;enrégistrement d&#39;images comme client dans un système de fichiers distribués, procédé de traitement d&#39;images, logiciel de traitement d&#39;images et moyen d&#39;enregistrement
EP1107202A3 (fr) Système de distribution d&#39;information et méthode de gestion d&#39;information
EP1164476A3 (fr) Systèmes et serveurs de communication pour traiter et fournir des informations
WO2004029771A3 (fr) Distribution de contenus numerique, systeme et procede de visualisation
EP1796018A3 (fr) Système d&#39;acquisition de données biométriques
EP2511823A3 (fr) Procédés et systèmes pour distribuer un contenu via un réseau utilisant des agents d&#39;accès conditionnel distribués et des agents sécurisés, et pour réaliser la gestion des droits numériques (DRM)
EP1211621A3 (fr) Système de gestion de machines de jeu, machine de jeu, procédé de commande, programme informatique et support d&#39;enregistrement
JP2005513617A5 (fr)
CN101626378B (zh) 权限信息管理方法、装置及系统
AU2002364818A1 (en) Method for transmitting objects between a server and a client terminal using cache management
EP1983461A3 (fr) Appareil de stockage externe et procédé de prévention de fuite d&#39;informations

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AC Divisional application: reference to earlier application

Ref document number: 1498798

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): DE GB

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: G06F0021220000

Ipc: G06F0001000000

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): DE GB

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 9/00 20060101ALI20110510BHEP

Ipc: G06F 1/00 20060101AFI20110510BHEP

Ipc: G06F 9/445 20060101ALI20110510BHEP

RIN1 Information on inventor provided before grant (corrected)

Inventor name: INOUE, SHINJI

Inventor name: TOKUDA, KATSUMI

Inventor name: MIURA, KOUJI

Inventor name: MAEDA, TAKUJI

17P Request for examination filed

Effective date: 20110922

17Q First examination report despatched

Effective date: 20140312

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20151119